EP1388060A1 - Method and apparatus for serving content from a semi-trusted server - Google Patents

Method and apparatus for serving content from a semi-trusted server

Info

Publication number
EP1388060A1
EP1388060A1 EP01996126A EP01996126A EP1388060A1 EP 1388060 A1 EP1388060 A1 EP 1388060A1 EP 01996126 A EP01996126 A EP 01996126A EP 01996126 A EP01996126 A EP 01996126A EP 1388060 A1 EP1388060 A1 EP 1388060A1
Authority
EP
European Patent Office
Prior art keywords
client
server
web
semi
credential
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP01996126A
Other languages
German (de)
French (fr)
Other versions
EP1388060A4 (en
Inventor
James Ryan Giles
Reiner Sailer
Dinesh Chandra Verma
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of EP1388060A1 publication Critical patent/EP1388060A1/en
Publication of EP1388060A4 publication Critical patent/EP1388060A4/en
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Definitions

  • Examples of restricted data include pages that are obtained by subscription to a set of registered users, images that are available to a restricted set of users, or data can is personalized for a specific user.
  • Fig. 9 shows a flowchart that illustrates the actions taken by the origin web-server for the embodiment shown in Fig. 7.
  • Fig. 11 shows a flowchart that illustrates the actions taken by the origin web-server for creating a cookie that will be presented to the semi-trusted web-server.
  • Fig. 14 illustrates the use of shared keys by semi-trusted and origin web-servers.
  • the authenticator 202 first authenticates the client 101 to the origin web-server 103.
  • the credential creator 203 generates credential for the client to be used for subsequent communications.
  • the credential presenter 204 communicates the client credential to the semi-trusted web-server 104.
  • the credential correlator 205 correlates the client credential with the accessing client and the client user identifier.
  • Fig. 4 shows a flowchart that illustrates the actions taken by the origin web-server 310 for the embodiment shown in Fig. 3.
  • the flowchart is entered in the step 401 whenever the device implementing the embodiment is started at the origin web-server 310.
  • the origin web-server waits for messages from a client.
  • the origin web-server checks to see if the client is authenticated.
  • the client may be authenticated by presenting a valid client credential as illustrated in Fig. 12, or the client may be authenticated by another scheme. If the client is not authenticated in step 410, then in step 425 the origin web-server initiates authentication and returns to step 410. If the client is authenticated in step 410, then step 415 is executed.
  • step 515 the semi-trusted web-server checks to see if the client is authorized in step 520. If the client is not authorized in step 520, then step 535 is executed. In step 535, the semi-trusted web-server sends a forbidden message to the client and returns to step 505. If the client is authorized in step 520, then step 525 is executed and the content is provided to the client. Following step 525, the semi-trusted web-server returns to step 505 and waits for more messages.
  • the presentation component 715 gives a reference to the client credential cookie in the form of a URL query string, or if the client already has a client credential cookie the cookie is presented to the semi-trusted web-server.
  • the reference to the client credential cookie is used to select one of the stored cookies at the semi-trusted web-server, and then client-specific environment information such as the apparent client IP address and the HTTP header information as well as additional client-specific environment information obtained by the correlation component 740 through the second client-side program is correlated to the client credential.
  • the origin web-server creates a valid cookie as described later in Fig. 11 and includes a reference to the cookie in the redirection of the client (825).
  • the original web-server also stores the cookie at the semi-trusted web-servers (830) or in a directory accessible to the semi-trusted web-servers.
  • the client proceeds with sending the request to the semi-trusted web-server (835) as indicated in the redirection. If the semi-trusted web-server and original web-server share one domain, then the client includes the cookie. If the client does not include a cookie, then the semi-trusted web-server looks up the cookie from where it is stored by the origin web-server.
  • Fig. 11 illustrates an example of a client cookie that is created by the origin web-server.
  • the cookie consists of two parts: one part is encrypted and one part is not encrypted.
  • the encrypted part consists of the client's IP address as seen by the origin web-server (1100); optional client correlation information gathered either by a client-side program (1105); a hash of the client's request header as seen by the origin web-server (11 10); the client's user identification as used for authorization by the origin and semi-trusted web-server (1 115); optionally a random bit pattern B (1120); a time stamp including the creation time of the cookie (1125); a global time out value valid for the whole domain (1130) which is usually a fixed offset added to the creation time; and a cookie inactivity time-out (1135) which is a fixed offset added to the cookie creation time.
  • step 1240 is executed.
  • step 1240 the client access credentials in the cookie are retrieved.
  • step 1245 the validation process reports valid and returns the client's credentials to the caller. These credentials are used throughout the authorization to decide whether to provide access or not to the client.
  • Fig 14 illustrates the key entry used by semi-trusted web-servers and origin web-servers to protect part of the cookie both against unnoticed modification and disclosure.
  • the key entry comprises of a key identification number (1400), the key itself (1405), and optionally a key time-out value (1410).
  • the origin web-server creates a key entry with a new key, a new key identification number, and an empty time-out value and distributes it securely to all semi-trusted web-servers.
  • the origin server includes in the appropriate cookie field (see Fig. 11), the key identification of the key that is used when creating the cookie.
  • Fig. 15 shows a flowchart that illustrates the actions taken by the origin web-server when creating secure content for a client (1500). This part applies if the client retrieves information that shall be kept confidential even regarding the semi-trusted web-servers serving these data. Embedding secure content into information served by semi-trusted web-servers enhances scalability and security as most of the information retrieved is not highly sensitive and can be shared by many users leveraging caching in the semi-trusted web-server. The small amount of individual and sensitive data is retrieved transparently for the client and automatically by the semi-trusted web-server from the origin web-server. A special secure content handler, installed in the client, will present the secure content to the user in a way that makes secure and conventional data distinguishable for the user.

Abstract

This invention provides methods and apparatus for enabling access to restricted information contained at a semi-trusted web-server (100) also called a proxy server. The client (101), semi-trusted web-server (104), and origin web-server (103) are connected to a core network (102). Restricted information is information that is only available to a selected group of authorized clients (101). A client (101) desiring access to the restricted information authenticates itself with a trusted web-server (i.e. origin web-server) (103), and obtains a client credential. The client then contacts the semi-trusted web-server (100) with the credential and obtains access to the restricted content. The restricted information may be encrypted at the semi-trusted web-server (100), so that the restricted information is secure even if the semi-trusted web-server (100) is not completely secure. To shorten the length of time that the client (101) must wait for a response to requests and to lighten the load on the origin web-server (103), the semi-trusted web-server (100) may service the requests of the client (101). Generally, a semi-trusted web-server (100) is chosen to service the requests of a client (101) if the semi-trusted web-server (100) is less than the origin web-server (103).

Description

Method and Apparatus for Serving Content From a Semi-Trusted
Server
FIELD OF THE INVENTION
This invention is directed to the field of computer networks. It is more particularly directed to the Internet and specifically to web-servers which store and transmit information to their clients.
BACKGROUND OF THE INVENTION
Much of the communication in the Internet involves at least one client making a request to a web-server, and the web-server responding to the client's request. By web-server, we mean a device or collection of devices (e.g., datastore, directory, machines, and software) that communicates with a client using the HTTP Protocol. For a particular web application, we define an origin web-server to be a web-server that is completely trusted with the functions and data of a web application with regard to the security policy for the application.
As a way to shorten the length of time that the client must wait for a response and to lighten the load on the Internet and origin web-server, techniques have been developed to allow the client to be serviced by a proxy web-server, also referred to simply as a proxy, where the proxy web-server is usually closer to the client or more lightly loaded than the origin web-server.
Proxy web-servers can be integrated into the Internet communication process in several different ways. In some configurations, clients always make requests to a proxy web-server rather than the origin web-server. The proxy web-server may respond to the client, fetching content from the origin web-server as necessary, or the proxy web-server may refer the client to another proxy web-server or the origin server if the proxy web-server is unable to satisfy the client's request. In other configurations, a client first makes a request to the origin web-server. The origin web-server may refer the client to a proxy for the current request or all future requests, or the origin web-server may respond to part of the client's request, but refer the client to a semi-trusted web-server for a portion of the response. In most cases, the content offloaded to a proxy web-server has been limited to non-sensitive data, so that access control schemes are not required. Non-sensitive data is defined as data which does not require any access control, and may be accessible to any user on the network. On a typical web-page, embedded images are an example of non-sensitive data. On the other hand, restricted data or sensitive data is defined as data which has some restrictions on who can obtain it.
Examples of restricted data include pages that are obtained by subscription to a set of registered users, images that are available to a restricted set of users, or data can is personalized for a specific user.
Common subscription services and personalized content on the Internet are increasing, and they should also benefit from the performance gains afforded by proxy web-servers. The restricted information requires the proxy web-servers to have access control methods in place, but the situation is complicated because in many cases the proxy web-servers are not under the control of the content providers. Such proxy web-servers fall into the class of semi-trusted web-servers. For a particular web application, we define a semi-trusted web-server to be a web-server that is partially trusted for the functions of the application with regard to the security policy for the application. In particular, a semi-trusted web-server may be trusted for authorization, access to user identifiers, SSL tunneling to an origin web-server for content, and non-sensitive transactions, but the semi-trusted web-server may not be trusted with long-term sensitive data such as user passwords or secret keys for an origin web-server.
SUMMARY OF THE INVENTION
It is therefore an aspect of the present invention to provide a method to enable a client to access restricted information from an origin web-server through a semi-trusted web-server.
It is a further aspect of the invention to provide an apparatus to enable a client to access restricted information from an origin web-server through a semi-trusted web-server.
It is a further aspect of the invention to reduce the security risk of using cookies for authentication. It is a further aspect of the invention to protect data stored at a semi-trusted web-server.
In an example of the invention, a client would use the method disclosed herein to gain access to restricted information at a semi-trusted web-server.
BRIEF DESCRIPTION OF THE DRAWINGS
These and other aspects, features, and advantages of the present invention will become apparent upon further consideration of the following detailed description of the invention when read in conjunction with the drawing figures, in which:
Fig. 1 shows an example of an environment having a client, an origin web-server, and a semi-trusted web-server, and the problems associated with a client accessing restricted information through the semi-trusted web-server.
Fig. 2 shows the deployment of the method described in this invention for enabling a client to access restricted information in the environment described by Fig. 1. It shows the authenticator, creator, presentator, and correlator.
Fig. 3 shows a first embodiment of this invention illustrating a technique for presenting a client credential for the case when the semi-trusted web-server and the origin web-server are located in the same name space domain, (e.g. proxy.company.com and company.com respectively).
Fig. 4 shows a flowchart that illustrates the actions taken by the origin web-server for the embodiment shown in Fig. 3.
Fig. 5 shows a flowchart that illustrates the actions taken by the semi-trusted web-server for the embodiment shown in Fig. 3.
Fig. 6 shows a second embodiment in which the client credential is presented to the semi-trusted web-server by the origin web-server and the origin server redirects the client to the semi-trusted web-server with HTTP redirection. This embodiment addresses the case when the origin web-server and semi-trusted web-server are not located in the same domain. Fig. 7 shows a third embodiment in which correlation is aided by the origin web-server installing a first client-side program in the client browser that sends client-specific information to the origin web-server and by the semi-trusted web-server installing a second client-side program in the client browser that sends client-specific information to the semi-trusted web-server.
Fig. 8 shows the sequence of events for the embodiment shown in Fig. 7.
Fig. 9 shows a flowchart that illustrates the actions taken by the origin web-server for the embodiment shown in Fig. 7.
Fig. 10 shows a flowchart that illustrates the actions taken by the semi-trusted web-server for the embodiment shown in Fig. 7.
Fig. 11 shows a flowchart that illustrates the actions taken by the origin web-server for creating a cookie that will be presented to the semi-trusted web-server.
Fig. 12 shows a flowchart that illustrates the actions taken by the origin or semi-trusted web-server when validating a cookie as part of the correlation procedures.
Fig. 13 shows a flowchart that illustrates the actions taken by the origin or semi-trusted web-server when updating a cookie as part of the procedures described above.
Fig. 14 illustrates the use of shared keys by semi-trusted and origin web-servers.
Fig. 15 shows a flowchart that illustrates the actions taken by the origin web-server when creating secure content for distribution through a semi-trusted web-server.
Fig. 16 shows a flowchart that illustrates the actions taken by the semi-trusted web-server when it serves partly secure content.
Fig. 17 shows a flowchart that illustrates the actions taken by the client when receiving secure content. Fig. 18 illustrates the use of a new content-type that distinguishes secure content.
Other objects and a better understanding of the invention may be realized by referring to the detailed description.
DESCRIPTION OF THE INVENTION
The present invention enables a client to access restricted information through a semi-trusted web-server. A typical environment in which the access occurs is illustrated in Fig. 1. The figure shows a client, an origin web-server, and a semi-trusted web-server which are connected to a core network such as the Internet.
The client 101, semi-trusted web-server 104, and origin web-server 103 are connected to a core network 102. The client, semi-trusted web-server, and origin web-server can be directly connected to the core network as exemplified in the figure, or they can be connected via intermediary firewalls, routers, and subnetworks. The semi-trusted web-server may be on the route that packets in the network follow when the client communicates with the origin web-server.
To shorten the length of time that the client must wait for a response to requests and to lighten the load on the origin web-server, the semi-trusted web-server may service the requests of the client. Generally, a semi-trusted web-server is chosen to service the requests of a client if the semi-trusted web-server is closer to the client than the origin web-server or if the semi-trusted web-server is less loaded than the origin web-server. In some configurations, clients always make requests to a semi-trusted web-server rather than the origin web-server. The semi-trusted web-server may respond to the client, fetching content from the origin web-server as necessary, or the semi-trusted web-server may refer the client to another semi-trusted web-server or the origin server if the semi-trusted web-server is unable to satisfy the client's request. In other configurations, a client first makes a request to the origin web-server. The origin web-server may refer the client to a semi-trusted web-server for the current request or all future requests, or the origin web-server may respond to part of the client's request but refer the client to a semi-trusted web-server for a portion of the response.
In Fig. 1, the semi-trusted web-server is not necessarily considered to be under the control of the content provider or the origin web-server such that the semi-trusted web-server is not trusted with regard to the security policy for long-term sensitive data. However, the semi-trusted web-server is trusted for authorization, user identifiers, non-sensitive transactions, and SSL tunneling for content. Because the semi-trusted web-server is semi-trusted by the origin web-server, access control methods are needed to protect the restricted information at the semi-trusted web-server and to protect sensitive user credentials. Our patent provides techniques to provide access control to restricted information at the semi-trusted web-server without risking long-term sensitive data at the semi-trusted web-server such as user passwords.
To enable a client to access restricted information at the semi-trusted web-server without risking long-term sensitive data, additional functions are needed. Fig. 2 shows the structure of any machine that is running in the network that can deploy the invention disclosed herein. The machine 201 may be distributed among the client, semi-trusted web-server, origin web-server, trusted agents of the client, trusted agents of the semi-trusted web-server, and trusted agents of the origin web-server. Any device 201 implementing this invention consists of four components including an authenticator 202, credential creator 203, credential presentator 204, and credential correlator 205. In some embodiments of this invention, the authenticator 202 may be provided by external services which are already present in the network. The authenticator 202 first authenticates the client 101 to the origin web-server 103. The credential creator 203 generates credential for the client to be used for subsequent communications. The credential presenter 204 communicates the client credential to the semi-trusted web-server 104. The credential correlator 205 correlates the client credential with the accessing client and the client user identifier.
When a client requests restricted information, the client is referred to the origin web-server for authentication. After credential creation, the client is referred back to the semi-trusted web-server to repeat the request and the credential presented to the semi-trusted web-server. After the credential correlation, the semi-trusted web-server responds to the client's request by providing the requested content if the credential is valid. Fig. 3 shows a first embodiment of this invention illustrating a technique for presenting a client credential for the case when the semi-trusted web-server 300 and the origin web-server 310 are located in the same name space domain (e.g. proxy.company.com and company.com respectively). In this embodiment, the client makes a request to the origin web-server. The request is sometimes referred to the origin web-server by the semi-trusted web-server. The client is authenticated to the origin web-server with the authentication 320 component. At the origin web-server, the credential creation 325 component creates a client credential in the form of an HTTP cookie which includes client-specific environment information such as the apparent client Internet Protocol (IP) address and the HTTP header information. The origin web-server sets the cookie on the client and the client is referred to the semi-trusted web-server by the origin web-server using HTTP redirection. Because the semi-trusted web-server and origin web-server are in the same name-space domain, the credential cookie will be presented to the semi-trusted web-server 315 when the client makes a request to the semi-trusted web-server. At the semi-trusted web-server, the credential correlation 330 component correlates the presented cookie to the client-specific environment information such as the apparent client IP address and the HTTP header information. If the cookie is valid, the semi-trusted web-server responds to the request using the access control of the user identifier specified in the cookie. The format and validation of the cookie are illustrated in Fig. 11.
Fig. 4 shows a flowchart that illustrates the actions taken by the origin web-server 310 for the embodiment shown in Fig. 3. The flowchart is entered in the step 401 whenever the device implementing the embodiment is started at the origin web-server 310. In step 405, the origin web-server waits for messages from a client. Upon receiving a message, in step 410 the origin web-server checks to see if the client is authenticated. The client may be authenticated by presenting a valid client credential as illustrated in Fig. 12, or the client may be authenticated by another scheme. If the client is not authenticated in step 410, then in step 425 the origin web-server initiates authentication and returns to step 410. If the client is authenticated in step 410, then step 415 is executed. In step 415, the origin web-server uses client-specific environment information to create a client credential which is stored in a cookie that is set on the client. Next, in step 420, the origin web-server refers the client to a semi-trusted web-server. Finally, the origin web-server returns to step 405 and waits for another message. Fig. 5 shows a flowchart that illustrates the actions taken by the semi-trusted web-server 300 for the embodiment shown in Fig. 3. The flowchart is entered in step 500 whenever the device implementing the embodiment is started at the semi-trusted web-server 300. In step 505, the semi-trusted web-server waits for messages from clients. Upon receiving a message, the semi-trusted web-server checks to see if the client has submitted a cookie containing a valid client credential in step 510. Step 510 involves correlating the client credential in the cookie with client-specific information that the semi-trusted web-server obtains from the client as illustrated in Fig. 12. If the client credential is not valid in step 510, then step 530 is executed. In step 530, the semi-trusted web-server refers the client to the origin web-server and returns to step 505. If the client credential is valid in step 510, then step 515 is executed. In step 515, the cookie and client credential is updated as illustrated in Fig. 13. After step 515, the semi-trusted web-server checks to see if the client is authorized in step 520. If the client is not authorized in step 520, then step 535 is executed. In step 535, the semi-trusted web-server sends a forbidden message to the client and returns to step 505. If the client is authorized in step 520, then step 525 is executed and the content is provided to the client. Following step 525, the semi-trusted web-server returns to step 505 and waits for more messages.
Fig. 6 shows a second embodiment in which the client credential is presented to the semi-trusted web-server 600 by the origin web-server 610 and the origin server 610 redirects the client to the semi-trusted web-server 635 with HTTP redirection. This embodiment addresses the case when the origin web-server and semi-trusted web-server are not located in the same domain, although it can also be used if the servers are in the same domain. In this embodiment, the client makes a request to the origin web-server. The request is sometimes referred to the origin web-server by the semi-trusted web-server. The client is authenticated to the origin web-server with the authentication 630 component. At the origin web-server, the credential creation 620 component creates a client credential in the form of an HTTP cookie which includes client-specific environment information such as the apparent client Internet Protocol (IP) address and the HTTP header information. The presentation component 625 sends the client credential to the semi-trusted web-server 635, and then origin web-server 610 refers the client to the semi-trusted web-server by HTTP redirection including a reference to the client credential cookie in the HTTP redirection URL. When the client 605 makes a request to the semi-trusted web-server 635, the presentation component 615 gives a reference to the client credential cookie in the form of a URL query string, or if the client already has a client credential cookie the cookie is presented to the semi-trusted web-server. In the correlation component 635, the reference to the client credential cookie is used to select one of the stored cookies at the semi-trusted web-server, and then client-specific environment information such as the apparent client IP address and the HTTP header information is correlated to the client credential as illustrated in Fig. 12. If the client matches the client credential, then the semi-trusted web-server sets the cookie on the client for future requests and the semi-trusted web-server responds to the request using the access control of the user identifier specified in the cookie. The format and validation of the cookie are illustrated in Fig. 11.
Fig. 7 shows a third embodiment in which correlation is aided by the origin web-server installing a first client-side program in the client browser that sends client-specific information to the origin web-server and by the semi-trusted web-server installing a second client-side program in the client browser that sends client-specific information to the semi-trusted web-server. This embodiment addresses the case when the origin web-server and semi-trusted web-server are not located in the same domain, although it can also be used if the servers are in the same domain. This embodiment further reduces the risk of using cookies for authentication by using more client-specific environment information. In this embodiment, the client makes a request to the origin web-server (possibly being referred to the origin web-server by the semi-trusted web-server). The client is authenticated to the origin web-server with the authentication 730 component, which may be enhanced with the first client-side program. At the origin web-server, the credential creation 720 component creates a client credential in the form of an HTTP cookie which includes client-specific environment information such as the apparent client Internet Protocol (IP) address and the HTTP header information, as well as additional client-specific environment information that is collected by the first client-side program such as a hash of the local IP address and browser application process identifier. The presentation component 725 sends the client credential to the semi-trusted web-server 735, and then origin web-server 710 refers the client to the semi-trusted web-server by HTTP redirection including a reference to the client credential cookie in the HTTP redirection URL. When the client 705 makes a request to the semi-trusted web-server 735, the presentation component 715 gives a reference to the client credential cookie in the form of a URL query string, or if the client already has a client credential cookie the cookie is presented to the semi-trusted web-server. In the correlation component 735, the reference to the client credential cookie is used to select one of the stored cookies at the semi-trusted web-server, and then client-specific environment information such as the apparent client IP address and the HTTP header information as well as additional client-specific environment information obtained by the correlation component 740 through the second client-side program is correlated to the client credential. If the client matches the client credential, then the semi-trusted web-server sets the cookie on the client for future requests and the semi-trusted web-server responds to the request using the access control of the user identifier specified in the cookie. The format and validation of the cookie are illustrated in Fig. 11.
Fig. 8 shows the message exchange that occurs in the third embodiment as illustrated in Fig. 7. A client sends an HTTP request (800) to the origin web-server. The origin web-server replies with an authentication request message (805), which is presented to the user as a user ID and password prompt. The client replies with an authentication response message (810) including the authentication data. If the user ID and password are validated successfully at the origin web-server then the origin web-server sends a client program to the client (815). The client program runs on the client machine and gathers local environment information, e.g., process ID and user ID of the client's browser and local IP address. This information is hashed in the client for privacy and sent back as client specific correlation information to the origin web-server (820). The origin web-server creates a valid cookie as described later in Fig. 11 and includes a reference to the cookie in the redirection of the client (825). The original web-server also stores the cookie at the semi-trusted web-servers (830) or in a directory accessible to the semi-trusted web-servers. The client proceeds with sending the request to the semi-trusted web-server (835) as indicated in the redirection. If the semi-trusted web-server and original web-server share one domain, then the client includes the cookie. If the client does not include a cookie, then the semi-trusted web-server looks up the cookie from where it is stored by the origin web-server. If the semi-trusted web-server does not receive a cookie from the client and does not find a cookie in its accessible storage, then the semi-trusted web-server redirects the client to the original web-server and the process restarts at message 800. The semi-trusted web-server can implement protection against oscillating redirections by allowing a client only a small number of redirections in a specified time frame. If the semi-trusted web-server has access to the client's cookie, then it sends a correlation client program to the client (840), which gathers client environment information (see 815) and send a hash of it back to the proxy web-server (845). The semi-trusted web-server then verifies whether the client's environment hash matches the environment hash stored in the cookie. If not, then the semi-trusted web-server redirects the client to the origin web-server and the scenario restarts (800). If it matches, then the semi-trusted web-server validates the cookie (as described later in Fig. 11). If the cookie is valid, then the semi-trusted web-server extracts the client's credentials from the cookie and continues with the authorization. If the client's credentials are sufficient to access the requested information then access is provided to the client, if not then the access is denied (850). The semi-trusted web-server updates the cookie (as described in Fig. 11), sends the updated cookie with message 850 to the client, and stores the updated cookie in the accessible storage for semi-trusted web-servers.
Fig. 9 shows a flowchart that describes the behavior of the origin web-server in the third embodiment as shown in Fig. 7. After starting the origin web-server (900), it waits for request messages (905). When receiving a client request, the origin web-server gathers client environment information (910) as described in Fig. 8 by sending a client side program to the client, which reports respective information. The origin web-server examines whether a valid cookie for this client exists (915). If yes, then the client is referred to a proxy web-server (920) and the origin web-server waits for other requests (905). Otherwise, the origin web-server authenticates the client (925) by sending an authentication request to the client and waiting for the authentication response (as described in Fig. 8, messages 805 and 810). If the authentication fails, then an access forbidden message is sent to the client (835) and the origin web-server waits for other requests (905). In this case, the origin web-server should audit the number of failed authentication procedures per client and lock accounts where a certain limit of successive authentication requests have failed. If the authentication is successful and no cookie is present then the origin web-server creates a cookie for the client as shown in Fig. 1 1 , and sends the cookie to the client together with a redirection message that refers the client to a semi-trusted web-server (940). If origin and semi-trusted web-servers do not share the same domain, the cookie must be stored in a directory accessible to the semi-trusted web-servers. Otherwise this is optional. The origin web-server then returns to the state where it waits for incoming requests (905).
Fig. 10 shows a flowchart that describes the behavior of the semi-trusted web-server in the third embodiment as shown in Fig. 7. After starting the semi-trusted web-server (1000), it waits for incoming requests (1005). Next, the semi-trusted web-server checks whether it has as cookie for this client (1010). If the client does not submit a valid cookie with the request and the semi-trusted web-server does not have the client's cookie in other storage, e.g., in a directory, then the client is referred to the origin web-server (1015) for cookie creation. Otherwise, the semi-trusted web-server gathers client environment information (1020) using a client side program as described in Fig. 7. The semi-trusted web-server then verifies whether the gathered information and the client information stored in the cookie match (1025) as illustrated in Fig. 12. If it does not, then the client is referred to the origin web-server to create a valid cookie (1015). If it does, then the semi-trusted web-server updates the cookie (1035) as described in Fig. 13. Then the semi-trusted web-server extracts the client's credentials from the cookie and checks the authorization of the client to access the requested information (1040). If the client is not authorized to access the requested information then the semi-trusted web-server sends a forbidden message to the client (1045) and returns to the waiting state (1005). If the client is authorized then the client is provided access (1050). Afterwards, the semi-trusted web-server returns to the waiting state (1005).
Fig. 11 illustrates an example of a client cookie that is created by the origin web-server. The cookie consists of two parts: one part is encrypted and one part is not encrypted. The encrypted part consists of the client's IP address as seen by the origin web-server (1100); optional client correlation information gathered either by a client-side program (1105); a hash of the client's request header as seen by the origin web-server (11 10); the client's user identification as used for authorization by the origin and semi-trusted web-server (1 115); optionally a random bit pattern B (1120); a time stamp including the creation time of the cookie (1125); a global time out value valid for the whole domain (1130) which is usually a fixed offset added to the creation time; and a cookie inactivity time-out (1135) which is a fixed offset added to the cookie creation time. The clear part of the cookie includes the key identification number (1 140), which denotes the key used to encrypt the upper part of the cookie; the domain name of the origin web-server (1 145); optionally a copy of the encrypted random bit pattern B (1 150); and finally a digital signature (1155) over the fields above whereby all fields are used in the clear for creating the signature. Afterwards, the fields of the first part are encrypted using the key Kc (1160) shared by the semi-trusted web-server and the origin web-server.
Fig. 12 shows a flowchart illustrating the process of validating a client cookie and returning client credentials in case the cookie is valid as part of the correlation procedures. The client cookie may be present in the HTTP request by the client, or the client may provide a reference to a cookie that is stored at the semi-trusted web-server or that is available to the semi-trusted web-server through an external device or directory. If no cookie is found, then the client is referred to the origin web-server so that the client can be authenticated and a cookie can be created. The cookie validation procedure starts at step 1200. In step 1205, the cookie is decrypted by using the domain identifier and key identifier to select an appropriate decryption key and by performing the decrypt operation. In step 1210, the global time-out and inactivity time-out fields are checked to see if the cookie has expired and the bit pattern is compared to the bit pattern copy. If the cookie has expired with either the global time-out or the inactivity time-out or if the bit pattern and bit pattern copy are not equal, then the cookie is invalid and step 1215 is executed. In step 1215, the process returns invalid and stops. If the cookie has not expired and the bit patterns match in step 1210, then step 1220 is executed. In step 1220, if the key used to decrypt the cookie in step 1205 has been marked as compromised or if heightened security is desired, step 1225 is executed; otherwise step 1230 is executed. In step 1225, the signature of the cookie is checked. If the signature does not match, then the cookie is invalid and step 1215 is executed. If the signature does match, then step 1230 is executed. In step 1230, client-specific environment information is gathered by the semi-trusted web-server. Some client-specific environment information such as apparent IP address and HTTP header hash may come from the client connection, while other client-specific environment information such as a hash of the local user identifier, browser process identifier, and IP address may be sent to the semi-trusted web-server by the second client-side program. After step 1230, in step 1235 the hash of client-specific environment information is checked for equality with the client-specific environment information stored in the cookie. If there is not equality in step 1235, then the cookie is invalid and step 1215 is executed. If there is equality in step 1235, then step 1240 is executed. In step 1240, the client access credentials in the cookie are retrieved. In step 1245, the validation process reports valid and returns the client's credentials to the caller. These credentials are used throughout the authorization to decide whether to provide access or not to the client.
Fig. 13 shows a flowchart illustrating the process of updating a client cookie. After starting execution in step 1300, step 1305 is executed. Step 1305 checks to see whether or not the cookie has been marked valid in the validation process illustrated in Fig. 12. If the cookie is not valid in step 1305, then step 1330 is executed. In step 1330, the cookie is deleted from the client, local storage, and any cookie directory or storage device and step 1325 is executed. In step 1325, the cookie update process stops. If the cookie is valid in step 1305, then a new inactivity time-out is set in step 1310 and step 1315 is executed. In step 1315, the semi-trusted web-server checks the key management system to see if the key used by the client is still valid. The key may not be valid if the key has timed out or if the origin web-server has sent a message to the semi-trusted web-server indicating that the key is no longer valid. If in step 1315, the key is no longer valid, then step 1330 is executed. If in step 1315, the key is valid, then in step 1320 the cookie is encrypted with the same shared key indicated in the key identifier field and step 1325 is executed.
Fig 14 illustrates the key entry used by semi-trusted web-servers and origin web-servers to protect part of the cookie both against unnoticed modification and disclosure. The key entry comprises of a key identification number (1400), the key itself (1405), and optionally a key time-out value (1410). At the beginning, the origin web-server creates a key entry with a new key, a new key identification number, and an empty time-out value and distributes it securely to all semi-trusted web-servers. The origin server includes in the appropriate cookie field (see Fig. 11), the key identification of the key that is used when creating the cookie. Once a semi-trusted web-server is known to be compromised, the origin web-server issues a new key entry with a new key identification number to those semi-trusted web-servers that are not compromised; this new key issue triggers the semi-trusted web-servers to set a global time-out value to the old key (e.g. 5 seconds). After this time-out value expires, cookies using the old key are no longer accepted (see Fig. 13) and clients presenting them are redirected to the origin web-server for authentication and creation of a new cookie. This way, cookies and user information related to cookies that were known by the compromised web server lose their value for replay attacks.
Fig. 15 shows a flowchart that illustrates the actions taken by the origin web-server when creating secure content for a client (1500). This part applies if the client retrieves information that shall be kept confidential even regarding the semi-trusted web-servers serving these data. Embedding secure content into information served by semi-trusted web-servers enhances scalability and security as most of the information retrieved is not highly sensitive and can be shared by many users leveraging caching in the semi-trusted web-server. The small amount of individual and sensitive data is retrieved transparently for the client and automatically by the semi-trusted web-server from the origin web-server. A special secure content handler, installed in the client, will present the secure content to the user in a way that makes secure and conventional data distinguishable for the user. To enable secure content, the content provider determines the key Kclient, which it shares with the client (1505). It then encrypts the sensitive content with a key Kcontent (1510). The key Kcontent is encrypted with Kclient and added to the secure content (1515). The content is marked with a new tag (1520) and then served either directly to the client or to the semi-trusted web-server which embeds the secure content as part of the content it serves to this client (1525). The procedure ends with 1530. Using an independent key Kcontent to encrypt sensitive content supports the use of encrypted content for different users which do not share the key Kclient; the origin web-server just needs to encrypt the common key multiple times instead of the whole content.
Fig. 16 shows a flowchart that illustrates the actions taken by the semi-trusted web-server when it serves partly secure content (1600). If the secure content is retrieved by the semi-trusted web-server, then client identification information (e.g. the client's cookie) is determined (1605) and presented to the origin web-server when retrieving the secure content from the origin web-server (1610). This identification enables the origin web-server to determine the key Kclient (see Fig. 15). The semi-trusted web-server receives the secure content for the client from the origin web-server and serves the content to the client (1615). Whether secure content can be cached or not depends on the content itself and is determined by the origin web-server. The procedure serving the secure content part of a request ends with 1620.
Fig. 17 shows a flowchart that illustrates the actions taken by the client when receiving secure content (1700). First, the client's browser will check whether it has a registered program for the type of content it received (1705). If the client receives conventional content then it processes the data with the existing content handlers (1710) and returns ( 1715). If the client receives data tagged as secure content, the browser will automatically look for the respective registered program to handle this content (1720). The client recognizes secure content by its special content tag (see Fig. 18). If the browser does not have registered a handler for secure content, then the user is prompted and must go through the installation procedure. The client-side handler for secure content is installed via a secure connection from the origin web-server; throughout this process (1725), the secure key Kclient is installed in the client program as well. Kclient is known only to the client-side program and the content provider, e.g., a cgi script or servlet in the origin web-server. Next, the client program as part of the web-browser is triggered to handle the secure content-type. The client-side program extracts the protected key, Kp, attached to the secure content (1730) and computes the decryption key Kcontent for the secure content by decrypting the key Kp with its own secret key Kclient (1735). The resulting key Kcontent is used to decrypt the secure content and check the integrity of the secure content (1740). The resulting cleartext can be handled as usual by the web-browser or can be presented by the client-side program in a way that shows users which part of a page is secure content and which part is not (1745).
Fig. 18 illustrates the new content-type that is attached to secure content (1800). A new tag (1805) triggers the client's web-browser to activate the client-side program (installed as described in Fig. 15). The protected key section (1810) comprises the key, protected by Kclient, to decrypt the secure content. The tag is followed by'the encrypted secure content (1815). One possibility to implement the secure content tag (1805) is to use a special file extension (e.g., ".sec"), which is handled by a new content handler. The file itself contains the protected content key (1810) and the secure content (1815). Another possibility is to define a new HTML-Tag for secure content, which implements the secure content tag (1805) and a pointer to the file including the protected content key (1810) and the secure content (1815).
It is noted that the foregoing has outlined some of the more pertinent objects and embodiments of the present invention. This invention may be used for many applications. Thus, although the description is made for particular arrangements and methods, the intent and concept of the invention is suitable and applicable to other arrangements and applications. It will be clear to those skilled in the art that modifications to the disclosed embodiments can be effected without departing from the spirit and scope of the invention. The described embodiments ought to be construed to be merely illustrative of some of the more prominent features and applications of the invention. Other beneficial results can be realized by applying the disclosed invention in a different manner or modifying the invention in ways known to those familiar with the art.
The present invention can be realized in hardware, software, or a combination of hardware and software. A visualization tool according to the present invention can be realized in a centralized fashion in one computer system, or in a distributed fashion where different elements are spread across several interconnected computer systems. Any kind of computer system - or other apparatus adapted for carrying out the methods described herein - is suitable. A typical combination of hardware and software could be a general purpose computer system with a computer program that, when being loaded and executed, controls the computer system such that it carries out the methods described herein. The present invention can also be embedded in a computer program product, which comprises all the features enabling the implementation of the methods described herein, and which - when loaded in a computer system - is able to carry out these methods.
Computer program means or computer program in the present context mean any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after either or both of the following a) conversion to another language, code or notation; b) reproduction in a different material form.

Claims

CLAIMS:Having thus described our invention, what we claim as new and desire to secure by Letters Patent is as follows:
1. A method comprising:
enabling at least one client to access restricted information from an origin web-server through a semi-trusted web-server including the steps of:
authenticating said at least one client;
creating a client credential having client-specific environment information for each said at least one client;
presenting the client credential to the semi-trusted web-server;
correlating said at least one client with the client credential; and
providing said access to said at least one client.
2. A method as recited in claim 1 , further comprising serving the restricted information to said at least one client through the semi-trusted web-server.
3. A method as in claim 1, wherein the step of creating comprises storing the client-specific environment information and the client credential in a cookie in said at least one client's browser.
4. A method as in claim 1, wherein the step of presenting comprises:
sending the client credential to the semi-trusted web-server; and
using HTTP redirection to refer said at least one client to the semi-trusted web-server.
5. A method as in claim 1, wherein the step of presenting comprises:
sending said at least one client credential to a directory accessible to the semi-trusted web-server; and
the origin web-server using HTTP redirection to send said at least one client to the semi-trusted web-server.
6. A method as in claim 1, wherein the step of creating comprises:
collecting the client-specific environment information; and
storing the client-specific environment information in the client credential.
7. A method as in claim 6, wherein the client-specific environment information includes:
a hash of the HTTP-Request header of said at least one client request;
a hash of the IP address of the machine used by said at least one client;
a process identity of said at least one client browser;
a hash of a user identity used by said at least one client program; and/or
any combination of these.
8. A method as in claim 1, wherein the step of creating comprises:
placing a first client-side program at said at least one client;
collecting a first set of the client-specific environment information using the first client-side program; sending the first set of the client-specific environment information to the origin web-server; and
storing the first set of the client-specific environment information in the client credential.
9. A method as in claim 8, wherein the step of correlating includes:
the semi-trusted web-server placing a second client-side program at said at least one client;
5 collecting a second set of the client-specific environment information with the second client-side program;
sending the second set of the client-specific environment information to the semi-trusted web-server; and
correlating the second set of the client- specific environment information to the client credential.
10 10. A method as in claim 9, wherein the first and/or the second client-specific environment information includes: a hash of the HTTP-Request header of said at least one client request; a hash of the IP address of the machine used by said at least one client; a process identity of said at least one client browser; a hash of a user identity used by said at least one client program; and/or any combination of these.
15 11. A method as in claim 1 , further comprising the semi-trusted web-server accessing an encrypted version of the restricted information, and wherein the step of creating the client credential includes adding a decryption key to the client credential.
12. A method as in claim 11 wherein the decryption key is a partial key, and the step of providing includes the semi-trusted web-server supplying information to said at least one client enabling 0 conversion of the partial key to a full key.
13. A method as in claim 1 wherein the step of authenticating includes employing a user-password scheme.
14. A method as in claim 1, wherein the step of authenticating includes deploying at least one certificate.
15. A method as in claim 6, wherein the step of collecting the client-specific environment information is performed by the origin web-server, and
5 the origin web-server storing the client-specific environment information in the client credential.
16. A method as in claim 8, wherein the steps of placing and the step of storing is performed by the origin web-server.
17. A method as recited in claim 1, wherein the semi-trusted web-server is a proxy web-server.
18. A method as recited in claim 1, wherein the step of creating a credential for said at least one 10 client at an origin web-server;
19. A method as recited in claim 1, wherein the step of correlating said at least one client and the client credential is performed by the semi-trusted web-server.
20. A method as recited in claim 1, wherein the step of authenticating said at least one client is performed at the origin web-server.
15 21. An apparatus for enabling at least one client to access restricted information from an origin web-server through a semi-trusted web-server, said apparatus comprising:
an authenticator to validate said at least one client;
a credential creator to create a client credential having client-specific environment information for each said at least one client; and
0 a correlator for matching said at least one client to the client credential.
22. The apparatus as in claim 21, wherein the credential creator stores the client-specific environment information in a cookie set in said at least one client's browser.
23. An apparatus as in claim 21, wherein the credential creator presents the credential to the semi-trusted web-server.
5 24. The apparatus as in claim 21, wherein the credential creator stores a client-side program in said at least one client's browser.
25. The apparatus as in claim 21, wherein the correlator stores a second client-side program in the client's browser.
26. The apparatus as in claim 21, wherein the semi-trusted web-server has access only to an
10 encrypted version of the restricted information, and the credential creator adds a decryption key to the client credential.
27. The apparatus as in claim 26, wherein the decryption key is a partial key and the semi-trusted web-server includes an information supplier to supply said at least one client with information to enable conversion of the partial key to a full key.
15
28. An article of manufacture comprising a computer usable medium having computer readable program code means embodied therein for enabling at least one client to access restricted information from an origin web-server through a semi-trusted web-server, the computer readable program code means in said article of manufacture comprising computer readable program code
20 means for causing a computer to effect the steps of any one of claims 1 -20.
29: A program storage device readable by machine, tangibly embodying a program of instructions executable by the machine to perform method steps for enabling at least one client to access restricted information from an origin web-server through a semi-trusted web-server, said method steps comprising the steps of any one of claims 1-20.
25 30. A computer program product comprising a computer usable medium having computer readable program code means embodied therein for causing enablement of at least one client to access restricted information from an origin web-server through a semi-trusted web-server, the computer readable program code means in said computer program product comprising computer readable program code means for causing a computer to effect the apparatus of any one of claims 21-26.
31. An apparatus comprising:
means for enabling at least one client to access restricted information from an origin web-server through a semi-trusted web-server including:
means for authenticating said at least one client;
means for creating a client credential having client-specific environment information for each said at least one client;
means for presenting the client credential to the semi-trusted web-server;
means for correlating said at least one client with the client credential; and
means for providing said access to said at least one client.
32. An apparatus as recited in claim 31, further comprising means for serving the restricted information to said at least one client through the semi-trusted web-server.
33. An apparatus as in claim 31, further comprising means for storing the client-specific environment information and the client credential in a cookie in said at least one client's browser.
34. An apparatus as in claim 31, further comprising means for:
sending the client credential to the semi-trusted web-server; and
using HTTP redirection to refer said at least one client to the semi-trusted web-server.
35. An apparatus as in claim 31, wherein the origin web-server uses HTTP redirection to send said at least one client to the semi-trusted web-server, and further comprising means for sending said at least one client credential to a directory accessible to the semi-trusted web-server.
36. An apparatus as in claim 31, further comprising means for:
collecting the client-specific environment information; and
storing the client-specific environment information in the client credential.
37. An apparatus as in claim 36, wherein the client-specific environment information includes:
a hash of the HTTP-Request header of said at least one client request;
a hash of the IP address of the machine used by said at least one client;
a process identity of said at least one client browser;
a hash of a user identity used by said at least one client program; and/or
any combination of these.
38. An apparatus as in claim 31 , further comprising means for:
placing a first client-side program at said at least one client;
collecting a first set of the client-specific environment information using the first client-side program;
sending the first set of the client-specific environment information to the origin web-server; and
storing the first set of the client-specific environment information in the client credential.
39. An apparatus as in claim 38, further comprising means for:
the semi-trusted web-server to place a second client-side program at said at least one client;
collecting a second set of the client-specific environment information with the second client-side program;
5 sending the second set of the client-specific environment information to the semi-trusted web-server; and
correlating the second set of the client-specific environment information to the client credential.
40. An apparatus as in claim 39, wherein the first and/or the second client-specific environment information includes:
10 a hash of the HTTP-Request header of said at least one client request;
a hash of the IP address of the machine used by said at least one client;
a process identity of said at least one client browser;
a hash of a user identity used by said at least one client program;
and/or any combination of these.
15 41. An apparatus as in claim 31 , further comprising means for the semi-trusted web-server to access an encrypted version of the restricted information, and means for adding a decryption key to the client credential during creation.
42. An apparatus as in claim 41, wherein the decryption key is a partial key comprising means for the semi-trusted web-server to supply information to said at least one client enabling conversion 0 of the partial key to a full key.
43. An apparatus as in claim 31, further comprising of a means for authenticating by employing a user-password scheme.
44. An apparatus as in claim 31, further comprising of a means for authenticating by deploying at least one certificate.
5 45. A computer program product comprising a computer usable medium having computer readable program code means embodied therein for causing enablement of at least one client to access restricted information from an origin web-server through a semi-trusted web-server, the computer readable program code means in said computer program product comprising computer readable program code means for causing a computer to effect the apparatus of any one of claims 10 31-44.
EP01996126A 2001-05-10 2001-12-04 Method and apparatus for serving content from a semi-trusted server Ceased EP1388060A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US853164 2001-05-10
US09/853,164 US6986047B2 (en) 2001-05-10 2001-05-10 Method and apparatus for serving content from a semi-trusted server
PCT/US2001/046648 WO2002093377A1 (en) 2001-05-10 2001-12-04 Method and apparatus for serving content from a semi-trusted server

Publications (2)

Publication Number Publication Date
EP1388060A1 true EP1388060A1 (en) 2004-02-11
EP1388060A4 EP1388060A4 (en) 2004-12-15

Family

ID=25315246

Family Applications (1)

Application Number Title Priority Date Filing Date
EP01996126A Ceased EP1388060A4 (en) 2001-05-10 2001-12-04 Method and apparatus for serving content from a semi-trusted server

Country Status (9)

Country Link
US (1) US6986047B2 (en)
EP (1) EP1388060A4 (en)
JP (1) JP2004537101A (en)
KR (1) KR100615793B1 (en)
CN (1) CN1290014C (en)
CA (1) CA2444291A1 (en)
IL (1) IL158612A0 (en)
TW (1) TWI242962B (en)
WO (1) WO2002093377A1 (en)

Families Citing this family (92)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8375127B1 (en) * 1999-03-31 2013-02-12 International Business Machines Corporation Method and system for using virtual URLs for load balancing
US6874028B1 (en) * 1999-10-25 2005-03-29 Microsoft Corporation System and method for unified registration information collection
US7350228B2 (en) * 2001-01-23 2008-03-25 Portauthority Technologies Inc. Method for securing digital content
JP2003108426A (en) * 2001-09-28 2003-04-11 Canon Inc Information providing server, communication terminal, method of controlling the communication terminal, and information providing system
US7844683B2 (en) * 2001-10-10 2010-11-30 Juniper Networks, Inc. String matching method and device
US7392391B2 (en) * 2001-11-01 2008-06-24 International Business Machines Corporation System and method for secure configuration of sensitive web services
US20030226037A1 (en) * 2002-05-31 2003-12-04 Mak Wai Kwan Authorization negotiation in multi-domain environment
US20030229782A1 (en) * 2002-06-07 2003-12-11 Robert Bible Method for computer identification verification
US7640578B2 (en) * 2002-07-08 2009-12-29 Accellion Inc. System and method for providing secure communication between computer systems
US7383339B1 (en) 2002-07-31 2008-06-03 Aol Llc, A Delaware Limited Liability Company Local proxy server for establishing device controls
US7383579B1 (en) * 2002-08-21 2008-06-03 At&T Delaware Intellectual Property, Inc. Systems and methods for determining anti-virus protection status
US7373662B2 (en) * 2002-08-27 2008-05-13 Hewlett-Packard Development Company, L.P. Secure resource access
US20040083296A1 (en) * 2002-10-25 2004-04-29 Metral Max E. Apparatus and method for controlling user access
US7584359B2 (en) * 2002-12-11 2009-09-01 Broadcom Corporation Secure media peripheral association in a media exchange network
JP4352710B2 (en) * 2003-01-29 2009-10-28 セイコーエプソン株式会社 Information viewing system
US20040177258A1 (en) * 2003-03-03 2004-09-09 Ong Peng T. Secure object for convenient identification
US7363508B2 (en) * 2003-05-21 2008-04-22 Palo Alto Research Center Incorporated System and method for dynamically enabling components to implement data transfer security mechanisms
US7337219B1 (en) 2003-05-30 2008-02-26 Aol Llc, A Delaware Limited Liability Company Classifying devices using a local proxy server
US8019989B2 (en) * 2003-06-06 2011-09-13 Hewlett-Packard Development Company, L.P. Public-key infrastructure in network management
US7437457B1 (en) 2003-09-08 2008-10-14 Aol Llc, A Delaware Limited Liability Company Regulating concurrent logins associated with a single account
US20060031479A1 (en) * 2003-12-11 2006-02-09 Rode Christian S Methods and apparatus for configuration, state preservation and testing of web page-embedded programs
US20050154887A1 (en) * 2004-01-12 2005-07-14 International Business Machines Corporation System and method for secure network state management and single sign-on
GB2412979A (en) * 2004-04-07 2005-10-12 Hewlett Packard Development Co Computer access control based on user behaviour
US7650409B2 (en) * 2004-04-12 2010-01-19 Nokia Siemens Networks Oy System and method for enabling authorization of a network device using attribute certificates
EP1766839B1 (en) * 2004-07-15 2013-03-06 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US8528078B2 (en) * 2004-07-15 2013-09-03 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US8296562B2 (en) 2004-07-15 2012-10-23 Anakam, Inc. Out of band system and method for authentication
US8533791B2 (en) * 2004-07-15 2013-09-10 Anakam, Inc. System and method for second factor authentication services
US7676834B2 (en) * 2004-07-15 2010-03-09 Anakam L.L.C. System and method for blocking unauthorized network log in using stolen password
US8024784B1 (en) * 2004-09-16 2011-09-20 Qurio Holdings, Inc. Method and system for providing remote secure access to a peer computer
JP4277779B2 (en) * 2004-09-30 2009-06-10 コニカミノルタビジネステクノロジーズ株式会社 Image processing system and processing method
US8190642B2 (en) * 2004-11-18 2012-05-29 International Business Machines Corporation Method, system, and storage medium for implementing intelligent team management services
JP4520840B2 (en) * 2004-12-02 2010-08-11 株式会社日立製作所 Encrypted communication relay method, gateway server device, encrypted communication program, and encrypted communication program storage medium
US20060143695A1 (en) * 2004-12-27 2006-06-29 Amiram Grynberg Anonymous Spoof resistant authentication and enrollment methods
CN100417066C (en) * 2004-12-29 2008-09-03 国际商业机器公司 Multi-territory accessing proxy using in treating safety problem based on browser application
US8051291B2 (en) * 2005-07-15 2011-11-01 Microsoft Corporation Unique block header patterns for media verification
US7908649B1 (en) * 2005-09-20 2011-03-15 Netapp, Inc. Method and apparatus for providing efficient authorization services in a web cache
US20070115927A1 (en) * 2005-11-04 2007-05-24 Sbc Knowledge Ventures, Lp Click to initiate secure network service
US7581244B2 (en) * 2006-01-25 2009-08-25 Seiko Epson Corporation IMX session control and authentication
US7765275B2 (en) * 2006-01-27 2010-07-27 International Business Machines Corporation Caching of private data for a configurable time period
US9386327B2 (en) 2006-05-24 2016-07-05 Time Warner Cable Enterprises Llc Secondary content insertion apparatus and methods
US8280982B2 (en) * 2006-05-24 2012-10-02 Time Warner Cable Inc. Personal content server apparatus and methods
US20070285501A1 (en) * 2006-06-09 2007-12-13 Wai Yim Videoconference System Clustering
US8024762B2 (en) 2006-06-13 2011-09-20 Time Warner Cable Inc. Methods and apparatus for providing virtual content over a network
US20080016156A1 (en) * 2006-07-13 2008-01-17 Sean Miceli Large Scale Real-Time Presentation of a Network Conference Having a Plurality of Conference Participants
US7634540B2 (en) * 2006-10-12 2009-12-15 Seiko Epson Corporation Presenter view control system and method
US20080091838A1 (en) * 2006-10-12 2008-04-17 Sean Miceli Multi-level congestion control for large scale video conferences
US8943309B1 (en) 2006-12-12 2015-01-27 Google Inc. Cookie security system with interloper detection and remedial actions to protest personal data
US7779103B1 (en) 2006-12-12 2010-08-17 Google Inc. Dual cookie security system
US8850520B1 (en) * 2006-12-12 2014-09-30 Google Inc. Dual cookie security system with interlocking validation requirements and remedial actions to protect personal data
US20080201338A1 (en) * 2007-02-16 2008-08-21 Microsoft Corporation Rest for entities
US8181206B2 (en) 2007-02-28 2012-05-15 Time Warner Cable Inc. Personal content server apparatus and methods
US20080228922A1 (en) * 2007-03-14 2008-09-18 Taiwan Semiconductor Manufacturing Company, Ltd. System and Method for Providing Client Awareness in High-Availability Application Architecture
US9043935B2 (en) * 2007-05-18 2015-05-26 Novell, Inc. Techniques for personalizing content
US8667563B1 (en) 2007-10-05 2014-03-04 United Services Automobile Association (Usaa) Systems and methods for displaying personalized content
US20090210400A1 (en) * 2008-02-15 2009-08-20 Microsoft Corporation Translating Identifier in Request into Data Structure
US9503691B2 (en) 2008-02-19 2016-11-22 Time Warner Cable Enterprises Llc Methods and apparatus for enhanced advertising and promotional delivery in a network
US8910255B2 (en) * 2008-05-27 2014-12-09 Microsoft Corporation Authentication for distributed secure content management system
US8132019B2 (en) * 2008-06-17 2012-03-06 Lenovo (Singapore) Pte. Ltd. Arrangements for interfacing with a user access manager
CN101316192A (en) * 2008-07-09 2008-12-03 北京黑米世纪信息技术有限公司 Encoding method for unique identity code of network visitor
US8806201B2 (en) * 2008-07-24 2014-08-12 Zscaler, Inc. HTTP authentication and authorization management
US9379895B2 (en) * 2008-07-24 2016-06-28 Zscaler, Inc. HTTP authentication and authorization management
US8656462B2 (en) * 2008-07-24 2014-02-18 Zscaler, Inc. HTTP authentication and authorization management
US9003186B2 (en) * 2008-07-24 2015-04-07 Zscaler, Inc. HTTP authentication and authorization management
US8302169B1 (en) * 2009-03-06 2012-10-30 Google Inc. Privacy enhancements for server-side cookies
GB0905559D0 (en) * 2009-03-31 2009-05-13 British Telecomm Addressing scheme
US8078870B2 (en) * 2009-05-14 2011-12-13 Microsoft Corporation HTTP-based authentication
US8732451B2 (en) * 2009-05-20 2014-05-20 Microsoft Corporation Portable secure computing network
JP2011135389A (en) * 2009-12-25 2011-07-07 Konica Minolta Business Technologies Inc Image processing system, image processing apparatus, program, and data communication establishing method
US9419956B2 (en) * 2010-03-22 2016-08-16 Bank Of America Corporation Systems and methods for authenticating a user for accessing account information using a web-enabled device
US8825745B2 (en) 2010-07-11 2014-09-02 Microsoft Corporation URL-facilitated access to spreadsheet elements
CN102143226B (en) * 2011-02-12 2015-04-08 华为技术有限公司 Time-out control method, time-out control device and time-out control system
US8863248B2 (en) * 2011-04-07 2014-10-14 International Business Machines Corporation Method and apparatus to auto-login to a browser application launched from an authenticated client application
US8788505B2 (en) * 2011-04-27 2014-07-22 Verisign, Inc Systems and methods for a cache-sensitive index using partial keys
CN102629923B (en) * 2012-03-23 2015-01-21 北龙中网(北京)科技有限责任公司 Installation and identification method of website credible identity based on domain name system technology
CN103699367B (en) * 2012-09-27 2017-07-07 中国电信股份有限公司 HTTP application programming interfaces call method and device
US20140095870A1 (en) * 2012-09-28 2014-04-03 Prashant Dewan Device, method, and system for controlling access to web objects of a webpage or web-browser application
US9374436B2 (en) * 2012-12-13 2016-06-21 Qualcomm Incorporated Loading a re-directed web page on a web browser of a client device in a communications system
US9838375B2 (en) * 2013-02-28 2017-12-05 Microsoft Technology Licensing, Llc RESTlike API that supports a resilient and scalable distributed application
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US9537659B2 (en) * 2013-08-30 2017-01-03 Verizon Patent And Licensing Inc. Authenticating a user device to access services based on a device ID
US11665150B2 (en) 2013-11-14 2023-05-30 Pleasant Solutions, Inc. System and method for credentialed access to a remote server
US10108168B2 (en) 2014-06-01 2018-10-23 Si-Ga Data Security (2014) Ltd. Industrial control system smart hardware monitoring
KR101783014B1 (en) * 2015-09-10 2017-09-28 주식회사 수산아이앤티 Method and apparatus for detecting terminals sharing a public IP address
JP6834771B2 (en) * 2017-05-19 2021-02-24 富士通株式会社 Communication device and communication method
US10810279B2 (en) * 2018-02-07 2020-10-20 Akamai Technologies, Inc. Content delivery network (CDN) providing accelerated delivery of embedded resources from CDN and third party domains
US10681148B1 (en) 2018-04-24 2020-06-09 Google Llc Content selection through intermediary device
US10841088B2 (en) * 2018-05-10 2020-11-17 Oracle International Corporation Secure credential generation and validation
US10263970B1 (en) * 2018-10-07 2019-04-16 Capital One Services, Llc System, method and architecture for secure sharing of customer intelligence
US11159497B2 (en) * 2020-01-29 2021-10-26 Citrix Systems, Inc. Secure message passing using semi-trusted intermediaries
US20220158831A1 (en) * 2020-11-13 2022-05-19 Citrix Systems, Inc. Preventing http cookie stealing using cookie morphing
US11665002B2 (en) * 2020-12-11 2023-05-30 International Business Machines Corporation Authenticated elevated access request

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5815574A (en) * 1994-12-15 1998-09-29 International Business Machines Corporation Provision of secure access to external resources from a distributed computing environment
US5857191A (en) * 1996-07-08 1999-01-05 Gradient Technologies, Inc. Web application server with secure common gateway interface
US5875296A (en) * 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
US6032184A (en) * 1995-12-29 2000-02-29 Mci Worldcom, Inc. Integrated interface for Web based customer care and trouble management
WO2000079432A1 (en) * 1999-06-18 2000-12-28 Gte Laboratories Incorporated Enhanced security for applications employing downloadable executable content
US6226752B1 (en) * 1999-05-11 2001-05-01 Sun Microsystems, Inc. Method and apparatus for authenticating users

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6138162A (en) * 1997-02-11 2000-10-24 Pointcast, Inc. Method and apparatus for configuring a client to redirect requests to a caching proxy server based on a category ID with the request
US6067623A (en) * 1997-11-21 2000-05-23 International Business Machines Corp. System and method for secure web server gateway access using credential transform
US6330605B1 (en) * 1998-11-19 2001-12-11 Volera, Inc. Proxy cache cluster

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5815574A (en) * 1994-12-15 1998-09-29 International Business Machines Corporation Provision of secure access to external resources from a distributed computing environment
US6032184A (en) * 1995-12-29 2000-02-29 Mci Worldcom, Inc. Integrated interface for Web based customer care and trouble management
US5857191A (en) * 1996-07-08 1999-01-05 Gradient Technologies, Inc. Web application server with secure common gateway interface
US5875296A (en) * 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
US6226752B1 (en) * 1999-05-11 2001-05-01 Sun Microsystems, Inc. Method and apparatus for authenticating users
WO2000079432A1 (en) * 1999-06-18 2000-12-28 Gte Laboratories Incorporated Enhanced security for applications employing downloadable executable content

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
GOLDBERG I.; WAGNER D.: 'Randomness and the Netscape Browser, How secure is the World Wide Web?' DR. DOBB'S JOURNAL, [Online] January 1996, Retrieved from the Internet: <URL:http://www.cs.berkeley.edu/~daw/papers/ddj-netscape.html> *
PARK J.S.; SANDHU R.: 'Secure cookies on the web' IEEE INTERNET COMPUTING July 2000, IEEE SERVICE CENTER, NEW YORK, NY, US, pages 36 - 44, XP002190888 *
See also references of WO02093377A1 *

Also Published As

Publication number Publication date
JP2004537101A (en) 2004-12-09
IL158612A0 (en) 2004-05-12
KR100615793B1 (en) 2006-08-25
US6986047B2 (en) 2006-01-10
WO2002093377A1 (en) 2002-11-21
CN1516833A (en) 2004-07-28
KR20030093305A (en) 2003-12-06
TWI242962B (en) 2005-11-01
EP1388060A4 (en) 2004-12-15
CA2444291A1 (en) 2002-11-21
US20020169961A1 (en) 2002-11-14
CN1290014C (en) 2006-12-13

Similar Documents

Publication Publication Date Title
US6986047B2 (en) Method and apparatus for serving content from a semi-trusted server
US6907530B2 (en) Secure internet applications with mobile code
EP1368722B1 (en) Method and system for web-based cross-domain single-sign-on authentication
US7287271B1 (en) System and method for enabling secure access to services in a computer network
EP0960500B1 (en) Method for providing secure remote command execution
US7581244B2 (en) IMX session control and authentication
US7082532B1 (en) Method and system for providing distributed web server authentication
KR100856674B1 (en) System and method for authenticating clients in a client-server environment
US6081900A (en) Secure intranet access
JP3605501B2 (en) Communication system, message processing method, and computer system
US7366900B2 (en) Platform-neutral system and method for providing secure remote operations over an insecure computer network
US7231517B1 (en) Apparatus and method for automatically authenticating a network client
US6732277B1 (en) Method and apparatus for dynamically accessing security credentials and related information
AU2001280975B2 (en) Systems and methods for authenticating a user to a web server
US6766454B1 (en) System and method for using an authentication applet to identify and authenticate a user in a computer network
KR100800339B1 (en) Method and system for user-determined authentication and single-sign-on in a federated environment
US20060294366A1 (en) Method and system for establishing a secure connection based on an attribute certificate having user credentials
US20040015725A1 (en) Client-side inspection and processing of secure content
JP2007328482A (en) Communication processing method and computer system
US8024784B1 (en) Method and system for providing remote secure access to a peer computer
JP4608929B2 (en) Authentication system, server authentication program, and client authentication program
US8112535B2 (en) Securing a server in a dynamic addressing environment
JP2000172645A (en) Server computer and certificate information managing method for the same

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20031121

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

RIN1 Information on inventor provided before grant (corrected)

Inventor name: VERMA, DINESH, CHANDRA

Inventor name: SAILER, REINER

Inventor name: GILES, JAMES, RYAN

A4 Supplementary search report drawn up and despatched

Effective date: 20041029

RIC1 Information provided on ipc code assigned before grant

Ipc: 7G 06F 15/16 B

Ipc: 7G 06F 15/173 B

Ipc: 7G 06F 1/00 A

17Q First examination report despatched

Effective date: 20050201

17Q First examination report despatched

Effective date: 20050201

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20071129